Version 3.0.4 Centos 7 EAP-TLS : EAP failure

John Teasley ollieteasley at gmail.com
Sun Feb 7 02:45:12 CET 2016


Hello,

I have been trying to freeRADIUS Version 3.0.4 worling with EAP-TLS for a
while now. I was able to get PAP working using the guide
athttp://deployingradius.com/documents/configuration/pap.html.
However,
getting EAP-TLS to work has been a pain.

In my case I used the freeradius as installed by yum from the repos. Before
doing the guide at the link posted below I built the certs in
/etc/raddb/certs using make. No changes have been made to the .cnf files in
the certs directory since this was a test. The eapol_test config is also
posted below.

I then moved to the trying to EAP-TLS working using the guide
athttp://deployingradius.com/documents/configuration/eap.html. I
followed
this to the letter for the server. However, as will be shown in the
eapol_test config, my test had been ran from the radius host itself.


I have used radius as installed on pfsense in the past. However, I now wish
to have a standalone host to take care of this. I have spent 3 days trying
to get this to work. I am at a complete loss as what is wrong or how to
even find out at this point. I have already ran radius with radius -XX and
am not seeing that I know how to change. I would greatly appreciate some
help on this. The settings I have used are EXACTLY what i slisted in the
links.

eapol_test configuration :

network={
ssid="TEST-SSID"
eap=TLS
eapol_flags=0
key_mgmt=WPA-EAP
identity="user at example.com"
ca_cert="/etc/raddb/certs/ca_.pem"
client_cert="/etc/raddb/certs/user.pem"
private_key="/etc/raddb/certs/client.key"
private_key_passwd="whatever"
eapol_flags=3
}





SERVER DEBUG :

radiusd -X
radiusd: FreeRADIUS Version 3.0.4, for host x86_64-redhat-linux-gnu, built
on Mar  5 2015 at 23:41:36
Copyright (C) 1999-2014 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/raddb/dictionary
including configuration file /etc/raddb/radiusd.conf
including configuration file /etc/raddb/proxy.conf
including configuration file /etc/raddb/clients.conf
including files in directory /etc/raddb/mods-enabled/
including configuration file /etc/raddb/mods-enabled/always
including configuration file /etc/raddb/mods-enabled/attr_filter
including configuration file /etc/raddb/mods-enabled/cache_eap
including configuration file /etc/raddb/mods-enabled/chap
including configuration file /etc/raddb/mods-enabled/detail
including configuration file /etc/raddb/mods-enabled/detail.log
including configuration file /etc/raddb/mods-enabled/dhcp
including configuration file /etc/raddb/mods-enabled/digest
including configuration file /etc/raddb/mods-enabled/dynamic_clients
including configuration file /etc/raddb/mods-enabled/eap
including configuration file /etc/raddb/mods-enabled/echo
including configuration file /etc/raddb/mods-enabled/exec
including configuration file /etc/raddb/mods-enabled/expiration
including configuration file /etc/raddb/mods-enabled/expr
including configuration file /etc/raddb/mods-enabled/files
including configuration file /etc/raddb/mods-enabled/linelog
including configuration file /etc/raddb/mods-enabled/logintime
including configuration file /etc/raddb/mods-enabled/mschap
including configuration file /etc/raddb/mods-enabled/ntlm_auth
including configuration file /etc/raddb/mods-enabled/pap
including configuration file /etc/raddb/mods-enabled/passwd
including configuration file /etc/raddb/mods-enabled/preprocess
including configuration file /etc/raddb/mods-enabled/radutmp
including configuration file /etc/raddb/mods-enabled/realm
including configuration file /etc/raddb/mods-enabled/replicate
including configuration file /etc/raddb/mods-enabled/soh
including configuration file /etc/raddb/mods-enabled/sradutmp
including configuration file /etc/raddb/mods-enabled/unix
including configuration file /etc/raddb/mods-enabled/unpack
including configuration file /etc/raddb/mods-enabled/utf8
including files in directory /etc/raddb/policy.d/
including configuration file /etc/raddb/policy.d/accounting
including configuration file /etc/raddb/policy.d/canonicalization
including configuration file /etc/raddb/policy.d/control
including configuration file /etc/raddb/policy.d/cui
including configuration file /etc/raddb/policy.d/debug
including configuration file /etc/raddb/policy.d/dhcp
including configuration file /etc/raddb/policy.d/eap
including configuration file /etc/raddb/policy.d/filter
including configuration file /etc/raddb/policy.d/operator-name
including files in directory /etc/raddb/sites-enabled/
including configuration file /etc/raddb/sites-enabled/default
including configuration file /etc/raddb/sites-enabled/inner-tunnel
main {
 security {
     user = "radiusd"
     group = "radiusd"
     allow_core_dumps = no
 }
}
main {
    name = "radiusd"
    prefix = "/usr"
    localstatedir = "/var"
    sbindir = "/usr/sbin"
    logdir = "/var/log/radius"
    run_dir = "/var/run/radiusd"
    libdir = "/usr/lib64/freeradius"
    radacctdir = "/var/log/radius/radacct"
    hostname_lookups = no
    max_request_time = 30
    cleanup_delay = 5
    max_requests = 1024
    pidfile = "/var/run/radiusd/radiusd.pid"
    checkrad = "/usr/sbin/checkrad"
    debug_level = 0
    proxy_requests = yes
 log {
     stripped_names = no
     auth = no
     auth_badpass = no
     auth_goodpass = no
     colourise = yes
     msg_denied = "You are already logged in - access denied"
 }
 security {
     max_attributes = 200
     reject_delay = 1
     status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
     retry_delay = 5
     retry_count = 3
     default_fallback = no
     dead_time = 120
     wake_all_if_all_dead = no
 }
 home_server localhost {
     ipaddr = 127.0.0.1
     port = 1812
     type = "auth"
     secret = <<< secret >>>
     response_window = 20.000000
     response_timeouts = 1
     max_outstanding = 65536
     zombie_period = 40
     status_check = "status-server"
     ping_interval = 30
     check_interval = 30
     check_timeout = 4
     num_answers_to_alive = 3
     revive_interval = 120
  coa {
      irt = 2
      mrt = 16
      mrc = 5
      mrd = 30
  }
  limit {
      max_connections = 16
      max_requests = 0
      lifetime = 0
      idle_timeout = 0
  }
 }
 home_server_pool my_auth_failover {
    type = fail-over
    home_server = localhost
 }
 realm example.com {
    auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
     ipaddr = 127.0.0.1
     require_message_authenticator = no
     secret = <<< secret >>>
     nas_type = "other"
     proto = "*"
  limit {
      max_connections = 16
      lifetime = 0
      idle_timeout = 30
  }
 }
 client phobos {
     ipaddr = 192.168.1.112
     require_message_authenticator = no
     secret = <<< secret >>>
  limit {
      max_connections = 16
      lifetime = 0
      idle_timeout = 30
  }
 }
radiusd: #### Instantiating modules ####
 instantiate {
 }
 modules {
  # Loaded module rlm_always
  # Instantiating module "reject" from file /etc/raddb/mods-enabled/always
  always reject {
      rcode = "reject"
      simulcount = 0
      mpp = no
  }
  # Instantiating module "fail" from file /etc/raddb/mods-enabled/always
  always fail {
      rcode = "fail"
      simulcount = 0
      mpp = no
  }
  # Instantiating module "ok" from file /etc/raddb/mods-enabled/always
  always ok {
      rcode = "ok"
      simulcount = 0
      mpp = no
  }
  # Instantiating module "handled" from file /etc/raddb/mods-enabled/always
  always handled {
      rcode = "handled"
      simulcount = 0
      mpp = no
  }
  # Instantiating module "invalid" from file /etc/raddb/mods-enabled/always
  always invalid {
      rcode = "invalid"
      simulcount = 0
      mpp = no
  }
  # Instantiating module "userlock" from file /etc/raddb/mods-enabled/always
  always userlock {
      rcode = "userlock"
      simulcount = 0
      mpp = no
  }
  # Instantiating module "notfound" from file /etc/raddb/mods-enabled/always
  always notfound {
      rcode = "notfound"
      simulcount = 0
      mpp = no
  }
  # Instantiating module "noop" from file /etc/raddb/mods-enabled/always
  always noop {
      rcode = "noop"
      simulcount = 0
      mpp = no
  }
  # Instantiating module "updated" from file /etc/raddb/mods-enabled/always
  always updated {
      rcode = "updated"
      simulcount = 0
      mpp = no
  }
  # Loaded module rlm_attr_filter
  # Instantiating module "attr_filter.post-proxy" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
      filename = "/etc/raddb/mods-config/attr_filter/post-proxy"
      key = "%{Realm}"
      relaxed = no
  }
reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
      filename = "/etc/raddb/mods-config/attr_filter/pre-proxy"
      key = "%{Realm}"
      relaxed = no
  }
reading pairlist file /etc/raddb/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
      filename = "/etc/raddb/mods-config/attr_filter/access_reject"
      key = "%{User-Name}"
      relaxed = no
  }
reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject
  # Instantiating module "attr_filter.access_challenge" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
      filename = "/etc/raddb/mods-config/attr_filter/access_challenge"
      key = "%{User-Name}"
      relaxed = no
  }
reading pairlist file /etc/raddb/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
      filename = "/etc/raddb/mods-config/attr_filter/accounting_response"
      key = "%{User-Name}"
      relaxed = no
  }
reading pairlist file /etc/raddb/mods-config/attr_filter/accounting_response
  # Loaded module rlm_cache
  # Instantiating module "cache_eap" from file
/etc/raddb/mods-enabled/cache_eap
  cache cache_eap {
      key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
      ttl = 15
      max_entries = 16384
      epoch = 0
      add_stats = no
  }
  # Loaded module rlm_chap
  # Instantiating module "chap" from file /etc/raddb/mods-enabled/chap
  # Loaded module rlm_detail
  # Instantiating module "detail" from file /etc/raddb/mods-enabled/detail
  detail {
      filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
      header = "%t"
      permissions = 384
      locking = no
      log_packet_header = no
  }
  # Instantiating module "auth_log" from file
/etc/raddb/mods-enabled/detail.log
  detail auth_log {
      filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
      header = "%t"
      permissions = 384
      locking = no
      log_packet_header = no
  }
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in
detail output
  # Instantiating module "reply_log" from file
/etc/raddb/mods-enabled/detail.log
  detail reply_log {
      filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
      header = "%t"
      permissions = 384
      locking = no
      log_packet_header = no
  }
  # Instantiating module "pre_proxy_log" from file
/etc/raddb/mods-enabled/detail.log
  detail pre_proxy_log {
      filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
      header = "%t"
      permissions = 384
      locking = no
      log_packet_header = no
  }
  # Instantiating module "post_proxy_log" from file
/etc/raddb/mods-enabled/detail.log
  detail post_proxy_log {
      filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
      header = "%t"
      permissions = 384
      locking = no
      log_packet_header = no
  }
  # Loaded module rlm_dhcp
  # Instantiating module "dhcp" from file /etc/raddb/mods-enabled/dhcp
  # Loaded module rlm_digest
  # Instantiating module "digest" from file /etc/raddb/mods-enabled/digest
  # Loaded module rlm_dynamic_clients
  # Instantiating module "dynamic_clients" from file
/etc/raddb/mods-enabled/dynamic_clients
  # Loaded module rlm_eap
  # Instantiating module "eap" from file /etc/raddb/mods-enabled/eap
  eap {
      default_eap_type = "md5"
      timer_expire = 60
      ignore_unknown_eap_types = no
      mod_accounting_username_bug = no
      max_sessions = 1024
  }
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_leap
   # Linked to sub-module rlm_eap_gtc
   gtc {
       challenge = "Password: "
       auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
       tls = "tls-common"
   }
   tls-config tls-common {
       rsa_key_exchange = no
       dh_key_exchange = yes
       rsa_key_length = 512
       dh_key_length = 512
       verify_depth = 0
       ca_path = "/etc/raddb/certs"
       pem_file_type = yes
       private_key_file = "/etc/raddb/certs/server.pem"
       certificate_file = "/etc/raddb/certs/server.pem"
       ca_file = "/etc/raddb/certs/ca.pem"
       private_key_password = <<< secret >>>
       dh_file = "/etc/raddb/certs/dh"
       fragment_size = 1024
       include_length = yes
       check_crl = no
       cipher_list = "DEFAULT"
       ecdh_curve = "prime256v1"
    cache {
        enable = yes
        lifetime = 24
        max_entries = 255
    }
    verify {
    }
    ocsp {
        enable = no
        override_cert_url = yes
        url = "http://127.0.0.1/ocsp/"
        use_nonce = yes
        timeout = 0
        softfail = yes
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
       tls = "tls-common"
       default_eap_type = "md5"
       copy_request_to_tunnel = no
       use_tunneled_reply = no
       virtual_server = "inner-tunnel"
       include_length = yes
       require_client_cert = no
   }
Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
       tls = "tls-common"
       default_method = "mschapv2"
       copy_request_to_tunnel = no
       use_tunneled_reply = no
       proxy_tunneled_request_as_eap = yes
       virtual_server = "inner-tunnel"
       soh = no
       require_client_cert = no
   }
Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
       with_ntdomain_hack = no
       send_error = no
   }
  # Loaded module rlm_exec
  # Instantiating module "echo" from file /etc/raddb/mods-enabled/echo
  exec echo {
      wait = yes
      program = "/bin/echo %{User-Name}"
      input_pairs = "request"
      output_pairs = "reply"
      shell_escape = yes
  }
  # Instantiating module "exec" from file /etc/raddb/mods-enabled/exec
  exec {
      wait = no
      input_pairs = "request"
      shell_escape = yes
      timeout = 10
  }
  # Loaded module rlm_expiration
  # Instantiating module "expiration" from file
/etc/raddb/mods-enabled/expiration
  # Loaded module rlm_expr
  # Instantiating module "expr" from file /etc/raddb/mods-enabled/expr
  expr {
      safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
  }
  # Loaded module rlm_files
  # Instantiating module "files" from file /etc/raddb/mods-enabled/files
  files {
      filename = "/etc/raddb/mods-config/files/authorize"
      usersfile = "/etc/raddb/mods-config/files/authorize"
      acctusersfile = "/etc/raddb/mods-config/files/accounting"
      preproxy_usersfile = "/etc/raddb/mods-config/files/pre-proxy"
      compat = "cistron"
  }
reading pairlist file /etc/raddb/mods-config/files/authorize
[/etc/raddb/mods-config/files/authorize]:2 Cistron compatibility checks for
entry test ...
[/etc/raddb/mods-config/files/authorize]:182 Cistron compatibility checks
for entry DEFAULT ...
[/etc/raddb/mods-config/files/authorize]:189 Cistron compatibility checks
for entry DEFAULT ...
[/etc/raddb/mods-config/files/authorize]:196 Cistron compatibility checks
for entry DEFAULT ...
reading pairlist file /etc/raddb/mods-config/files/authorize
[/etc/raddb/mods-config/files/authorize]:2 Cistron compatibility checks for
entry test ...
[/etc/raddb/mods-config/files/authorize]:182 Cistron compatibility checks
for entry DEFAULT ...
[/etc/raddb/mods-config/files/authorize]:189 Cistron compatibility checks
for entry DEFAULT ...
[/etc/raddb/mods-config/files/authorize]:196 Cistron compatibility checks
for entry DEFAULT ...
reading pairlist file /etc/raddb/mods-config/files/accounting
reading pairlist file /etc/raddb/mods-config/files/pre-proxy
  # Loaded module rlm_linelog
  # Instantiating module "linelog" from file /etc/raddb/mods-enabled/linelog
  linelog {
      filename = "/var/log/radius/linelog"
      permissions = 384
      format = "This is a log message for %{User-Name}"
      reference = "messages.%{%{Packet-Type}:-default}"
  }
  # Instantiating module "log_accounting" from file
/etc/raddb/mods-enabled/linelog
  linelog log_accounting {
      filename = "/var/log/radius/linelog-accounting"
      permissions = 384
      format = ""
      reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_logintime
  # Instantiating module "logintime" from file
/etc/raddb/mods-enabled/logintime
  logintime {
      minimum_timeout = 60
  }
  # Loaded module rlm_mschap
  # Instantiating module "mschap" from file /etc/raddb/mods-enabled/mschap
  mschap {
      use_mppe = yes
      require_encryption = no
      require_strong = no
      with_ntdomain_hack = yes
   passchange {
   }
      allow_retry = yes
  }
  # Instantiating module "ntlm_auth" from file
/etc/raddb/mods-enabled/ntlm_auth
  exec ntlm_auth {
      wait = yes
      program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN
--username=%{mschap:User-Name} --password=%{User-Password}"
      shell_escape = yes
  }
  # Loaded module rlm_pap
  # Instantiating module "pap" from file /etc/raddb/mods-enabled/pap
  pap {
      normalise = yes
  }
  # Loaded module rlm_passwd
  # Instantiating module "etc_passwd" from file
/etc/raddb/mods-enabled/passwd
  passwd etc_passwd {
      filename = "/etc/passwd"
      format = "*User-Name:Crypt-Password:"
      delimiter = ":"
      ignore_nislike = no
      ignore_empty = yes
      allow_multiple_keys = no
      hash_size = 100
  }
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Loaded module rlm_preprocess
  # Instantiating module "preprocess" from file
/etc/raddb/mods-enabled/preprocess
  preprocess {
      huntgroups = "/etc/raddb/mods-config/preprocess/huntgroups"
      hints = "/etc/raddb/mods-config/preprocess/hints"
      with_ascend_hack = no
      ascend_channels_per_line = 23
      with_ntdomain_hack = no
      with_specialix_jetstream_hack = no
      with_cisco_vsa_hack = no
      with_alvarion_vsa_hack = no
  }
reading pairlist file /etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file /etc/raddb/mods-config/preprocess/hints
  # Loaded module rlm_radutmp
  # Instantiating module "radutmp" from file /etc/raddb/mods-enabled/radutmp
  radutmp {
      filename = "/var/log/radius/radutmp"
      username = "%{User-Name}"
      case_sensitive = yes
      check_with_nas = yes
      permissions = 384
      caller_id = yes
  }
  # Loaded module rlm_realm
  # Instantiating module "IPASS" from file /etc/raddb/mods-enabled/realm
  realm IPASS {
      format = "prefix"
      delimiter = "/"
      ignore_default = no
      ignore_null = no
  }
  # Instantiating module "suffix" from file /etc/raddb/mods-enabled/realm
  realm suffix {
      format = "suffix"
      delimiter = "@"
      ignore_default = no
      ignore_null = no
  }
  # Instantiating module "realmpercent" from file
/etc/raddb/mods-enabled/realm
  realm realmpercent {
      format = "suffix"
      delimiter = "%"
      ignore_default = no
      ignore_null = no
  }
  # Instantiating module "ntdomain" from file /etc/raddb/mods-enabled/realm
  realm ntdomain {
      format = "prefix"
      delimiter = "\"
      ignore_default = no
      ignore_null = no
  }
  # Loaded module rlm_replicate
  # Instantiating module "replicate" from file
/etc/raddb/mods-enabled/replicate
  # Loaded module rlm_soh
  # Instantiating module "soh" from file /etc/raddb/mods-enabled/soh
  soh {
      dhcp = yes
  }
  # Instantiating module "sradutmp" from file
/etc/raddb/mods-enabled/sradutmp
  radutmp sradutmp {
      filename = "/var/log/radius/sradutmp"
      username = "%{User-Name}"
      case_sensitive = yes
      check_with_nas = yes
      permissions = 420
      caller_id = no
  }
  # Loaded module rlm_unix
  # Instantiating module "unix" from file /etc/raddb/mods-enabled/unix
  unix {
      radwtmp = "/var/log/radius/radwtmp"
  }
  # Loaded module rlm_unpack
  # Instantiating module "unpack" from file /etc/raddb/mods-enabled/unpack
  # Loaded module rlm_utf8
  # Instantiating module "utf8" from file /etc/raddb/mods-enabled/utf8
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/raddb/radiusd.conf
} # server
server default { # from file /etc/raddb/sites-enabled/default
 # Creating Auth-Type = digest
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
Ignoring "ldap" (see raddb/mods-available/README.rst)
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
server inner-tunnel { # from file /etc/raddb/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
listen {
      type = "auth"
      ipaddr = *
      port = 0
   limit {
       max_connections = 16
       lifetime = 0
       idle_timeout = 30
   }
}
listen {
      type = "acct"
      ipaddr = *
      port = 0
   limit {
       max_connections = 16
       lifetime = 0
       idle_timeout = 30
   }
}
listen {
      type = "auth"
      ipaddr = 127.0.0.1
      port = 18120
}
Listening on auth address * port 1812 as server default
Listening on acct address * port 1813 as server default
Listening on auth address 127.0.0.1 port 18120 as server inner-tunnel
Opening new proxy socket 'proxy address * port 0'
Listening on proxy address * port 39462
Ready to process requests
Received Access-Request Id 0 from 127.0.0.1:49705 to 127.0.0.1:1812 length
140
    User-Name = 'user at example.com'
    NAS-IP-Address = 127.0.0.1
    Calling-Station-Id = '02-00-00-00-00-01'
    Framed-MTU = 1400
    NAS-Port-Type = Wireless-802.11
    Connect-Info = 'CONNECT 11Mbps 802.11b'
    EAP-Message = 0x020000150175736572406578616d706c652e636f6d
    Message-Authenticator = 0x76b26f355b7b52e26e30514efcc67e2e
(0) Received Access-Request packet from host 127.0.0.1 port 49705, id=0,
length=140
(0)     User-Name = 'user at example.com'
(0)     NAS-IP-Address = 127.0.0.1
(0)     Calling-Station-Id = '02-00-00-00-00-01'
(0)     Framed-MTU = 1400
(0)     NAS-Port-Type = Wireless-802.11
(0)     Connect-Info = 'CONNECT 11Mbps 802.11b'
(0)     EAP-Message = 0x020000150175736572406578616d706c652e636f6d
(0)     Message-Authenticator = 0x76b26f355b7b52e26e30514efcc67e2e
(0) # Executing section authorize from file /etc/raddb/sites-enabled/default
(0)   authorize {
(0)   filter_username filter_username {
(0)     if (!&User-Name)
(0)     if (!&User-Name)  -> FALSE
(0)     if (&User-Name =~ / /)
(0)     if (&User-Name =~ / /)  -> FALSE
(0)     if (&User-Name =~ /@.*@/ )
(0)     if (&User-Name =~ /@.*@/ )  -> FALSE
(0)     if (&User-Name =~ /\\.\\./ )
(0)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(0)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
(0)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   ->
FALSE
(0)     if (&User-Name =~ /\\.$/)
(0)     if (&User-Name =~ /\\.$/)   -> FALSE
(0)     if (&User-Name =~ /@\\./)
(0)     if (&User-Name =~ /@\\./)   -> FALSE
(0)   } # filter_username filter_username = notfound
(0)   [preprocess] = ok
(0)   [chap] = noop
(0)   [mschap] = noop
(0)   [digest] = noop
(0)  suffix : Checking for suffix after "@"
(0)  suffix : Looking up realm "example.com" for User-Name = "user at example.com"
(0)  suffix : Found realm "example.com"
(0)  suffix : Adding Stripped-User-Name = "user"
(0)  suffix : Adding Realm = "example.com"
(0)  suffix : Proxying request from user user to realm example.com
(0)  suffix : Preparing to proxy authentication request to realm "example.com"
(0)   [suffix] = updated
(0)  eap : Request is supposed to be proxied to Realm example.com. Not
doing EAP.
(0)   [eap] = noop
(0)   [files] = noop
(0)   [expiration] = noop
(0)   [logintime] = noop
(0)   [pap] = noop
(0)  } #  authorize = updated
Opening new proxy socket 'proxy address * port 0'
Listening on proxy address * port 51413
(0) Proxying request to home server 127.0.0.1 port 1812 timeout 20.000000
(0) Sending Access-Request packet to host 127.0.0.1 port 1812, id=88,
length=0
(0)     User-Name = 'user'
(0)     NAS-IP-Address = 127.0.0.1
(0)     Calling-Station-Id = '02-00-00-00-00-01'
(0)     Framed-MTU = 1400
(0)     NAS-Port-Type = Wireless-802.11
(0)     Connect-Info = 'CONNECT 11Mbps 802.11b'
(0)     EAP-Message = 0x020000150175736572406578616d706c652e636f6d
(0)     Message-Authenticator = 0x76b26f355b7b52e26e30514efcc67e2e
(0)     Event-Timestamp = 'Feb  6 2016 19:29:04 CST'
(0)     Stripped-User-Name = 'user'
(0)     Realm = 'example.com'
(0)     EAP-Type = Identity
(0)     Proxy-State = 0x30
Sending Access-Request Id 88 from 0.0.0.0:51413 to 127.0.0.1:1812
    User-Name = 'user'
    NAS-IP-Address = 127.0.0.1
    Calling-Station-Id = '02-00-00-00-00-01'
    Framed-MTU = 1400
    NAS-Port-Type = Wireless-802.11
    Connect-Info = 'CONNECT 11Mbps 802.11b'
    EAP-Message = 0x020000150175736572406578616d706c652e636f6d
    Message-Authenticator = 0x76b26f355b7b52e26e30514efcc67e2e
    Event-Timestamp = 'Feb  6 2016 19:29:04 CST'
    Proxy-State = 0x30
Waking up in 0.3 seconds.
Received Access-Request Id 88 from 127.0.0.1:51413 to 127.0.0.1:1812 length
137
    User-Name = 'user'
    NAS-IP-Address = 127.0.0.1
    Calling-Station-Id = '02-00-00-00-00-01'
    Framed-MTU = 1400
    NAS-Port-Type = Wireless-802.11
    Connect-Info = 'CONNECT 11Mbps 802.11b'
    EAP-Message = 0x020000150175736572406578616d706c652e636f6d
    Message-Authenticator = 0xfb8d5412dd22bd658ba818ba16db12cc
    Event-Timestamp = 'Feb  6 2016 19:29:04 CST'
    Proxy-State = 0x30
(1) Received Access-Request packet from host 127.0.0.1 port 51413, id=88,
length=137
(1)     User-Name = 'user'
(1)     NAS-IP-Address = 127.0.0.1
(1)     Calling-Station-Id = '02-00-00-00-00-01'
(1)     Framed-MTU = 1400
(1)     NAS-Port-Type = Wireless-802.11
(1)     Connect-Info = 'CONNECT 11Mbps 802.11b'
(1)     EAP-Message = 0x020000150175736572406578616d706c652e636f6d
(1)     Message-Authenticator = 0xfb8d5412dd22bd658ba818ba16db12cc
(1)     Event-Timestamp = 'Feb  6 2016 19:29:04 CST'
(1)     Proxy-State = 0x30
(1) # Executing section authorize from file /etc/raddb/sites-enabled/default
(1)   authorize {
(1)   filter_username filter_username {
(1)     if (!&User-Name)
(1)     if (!&User-Name)  -> FALSE
(1)     if (&User-Name =~ / /)
(1)     if (&User-Name =~ / /)  -> FALSE
(1)     if (&User-Name =~ /@.*@/ )
(1)     if (&User-Name =~ /@.*@/ )  -> FALSE
(1)     if (&User-Name =~ /\\.\\./ )
(1)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(1)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
(1)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   ->
FALSE
(1)     if (&User-Name =~ /\\.$/)
(1)     if (&User-Name =~ /\\.$/)   -> FALSE
(1)     if (&User-Name =~ /@\\./)
(1)     if (&User-Name =~ /@\\./)   -> FALSE
(1)   } # filter_username filter_username = notfound
(1)   [preprocess] = ok
(1)   [chap] = noop
(1)   [mschap] = noop
(1)   [digest] = noop
(1)  suffix : Checking for suffix after "@"
(1)  suffix : No '@' in User-Name = "user", looking up realm NULL
(1)  suffix : No such realm "NULL"
(1)   [suffix] = noop
(1)  eap : Peer sent code Response (2) ID 0 length 21
(1)  eap : EAP-Identity reply, returning 'ok' so we can short-circuit the
rest of authorize
(1)   [eap] = ok
(1)  } #  authorize = ok
(1) Found Auth-Type = EAP
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   authenticate {
(1)  eap : Identity does not match User-Name, setting from EAP Identity
(1)  eap : Failed in handler
(1)   [eap] = invalid
(1)  } #  authenticate = invalid
(1) Failed to authenticate the user
(1) Using Post-Auth-Type Reject
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)  Post-Auth-Type REJECT {
(1)  attr_filter.access_reject : EXPAND %{User-Name}
(1)  attr_filter.access_reject :    --> user
(1)  attr_filter.access_reject : Matched entry DEFAULT at line 11
(1)   [attr_filter.access_reject] = updated
(1)  eap : Identity does not match User-Name, setting from EAP Identity
(1)  eap : Failed to get handler, probably already removed, not inserting
EAP-Failure
(1)   [eap] = noop
(1)   remove_reply_message_if_eap remove_reply_message_if_eap {
(1)     if (&reply:EAP-Message && &reply:Reply-Message)
(1)     if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(1)    else else {
(1)     [noop] = noop
(1)    } # else else = noop
(1)   } # remove_reply_message_if_eap remove_reply_message_if_eap = noop
(1)  } # Post-Auth-Type REJECT = updated
(1) Delaying response for 1 seconds
Waking up in 0.3 seconds.
Waking up in 0.1 seconds.
(0) Expecting proxy response no later than 19.499783 seconds from now
Waking up in 0.4 seconds.
(1) Sending delayed response
(1) Sending Access-Reject packet to host 127.0.0.1 port 51413, id=88,
length=0
(1)     Proxy-State = 0x30
Sending Access-Reject Id 88 from 127.0.0.1:1812 to 127.0.0.1:51413
    Proxy-State = 0x30
Waking up in 3.9 seconds.
Received Access-Reject Id 88 from 127.0.0.1:1812 to 127.0.0.1:51413 length
23
    Proxy-State = 0x30
(0) Received Access-Reject packet from host 127.0.0.1 port 1812, id=88,
length=23
(0)     Proxy-State = 0x30
(0) # Executing section post-proxy from file
/etc/raddb/sites-enabled/default
(0)   post-proxy {
(0)  eap : No pre-existing handler found
(0)   [eap] = noop
(0)  } #  post-proxy = noop
(0) Using Post-Auth-Type Reject
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0)  Post-Auth-Type REJECT {
(0)  attr_filter.access_reject : EXPAND %{User-Name}
(0)  attr_filter.access_reject :    --> user at example.com
(0)  attr_filter.access_reject : Matched entry DEFAULT at line 11
(0)   [attr_filter.access_reject] = updated
(0)  eap : Request was previously rejected, inserting EAP-Failure
(0)   [eap] = updated
(0)   remove_reply_message_if_eap remove_reply_message_if_eap {
(0)     if (&reply:EAP-Message && &reply:Reply-Message)
(0)     if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(0)    else else {
(0)     [noop] = noop
(0)    } # else else = noop
(0)   } # remove_reply_message_if_eap remove_reply_message_if_eap = noop
(0)  } # Post-Auth-Type REJECT = updated
(0) Delaying response for 1 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(0) Sending delayed response
(0) Sending Access-Reject packet to host 127.0.0.1 port 49705, id=0,
length=0
(0)     EAP-Message = 0x04000004
(0)     Message-Authenticator = 0x00000000000000000000000000000000
Sending Access-Reject Id 0 from 127.0.0.1:1812 to 127.0.0.1:49705
    EAP-Message = 0x04000004
    Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 2.9 seconds.
(1) Cleaning up request packet ID 88 with timestamp +8
Waking up in 0.9 seconds.
(0) Cleaning up request packet ID 0 with timestamp +8
Ready to process requests



EAPOL_TEST OUTPUT :

 eapol_test -c /root/eapol_tls_test.tls -A127.0.0.1 -a127.0.0.1 -p1812
-stesting123 -r1
Reading configuration file '/root/eapol_tls_test.tls'
Line: 1 - start of a new network block
ssid - hexdump_ascii(len=9):
     54 45 53 54 2d 53 53 49 44                        TEST-SSID
eap methods - hexdump(len=16): 00 00 00 00 0d 00 00 00 00 00 00 00 00 00 00
00
eapol_flags=0 (0x0)
key_mgmt: 0x1
identity - hexdump_ascii(len=16):
     75 73 65 72 40 65 78 61 6d 70 6c 65 2e 63 6f 6d   user at example.com
ca_cert - hexdump_ascii(len=24):
     2f 65 74 63 2f 72 61 64 64 62 2f 63 65 72 74 73   /etc/raddb/certs
     2f 63 61 5f 2e 70 65 6d                           /ca_.pem
client_cert - hexdump_ascii(len=25):
     2f 65 74 63 2f 72 61 64 64 62 2f 63 65 72 74 73   /etc/raddb/certs
     2f 75 73 65 72 2e 70 65 6d                        /user.pem
private_key - hexdump_ascii(len=27):
     2f 65 74 63 2f 72 61 64 64 62 2f 63 65 72 74 73   /etc/raddb/certs
     2f 63 6c 69 65 6e 74 2e 6b 65 79                  /client.key
private_key_passwd - hexdump_ascii(len=8):
     77 68 61 74 65 76 65 72                           whatever
eapol_flags=3 (0x3)
Priority group 0
   id=0 ssid='TEST-SSID'
Authentication server 127.0.0.1:1812
RADIUS local address: 127.0.0.1:49705
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Sending fake EAP-Request-Identity
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_PAE entering state RESTART
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
EAPOL: SUPP_PAE entering state AUTHENTICATING
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=0 method=1 vendor=0 vendorMethod=0
EAP: EAP entering state IDENTITY
CTRL-EVENT-EAP-STARTED EAP authentication started
EAP: EAP-Request Identity data - hexdump_ascii(len=0):
EAP: using real identity - hexdump_ascii(len=16):
     75 73 65 72 40 65 78 61 6d 70 6c 65 2e 63 6f 6d   user at example.com
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=21)
TX EAP -> RADIUS - hexdump(len=21): 02 00 00 15 01 75 73 65 72 40 65 78 61
6d 70 6c 65 2e 63 6f 6d
Encapsulating EAP message into a RADIUS packet
Learned identity from EAP-Response-Identity - hexdump(len=16): 75 73 65 72
40 65 78 61 6d 70 6c 65 2e 63 6f 6d
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=0 length=140
   Attribute 1 (User-Name) length=18
      Value: 'user at example.com'
   Attribute 4 (NAS-IP-Address) length=6
      Value: 127.0.0.1
   Attribute 31 (Calling-Station-Id) length=19
      Value: '02-00-00-00-00-01'
   Attribute 12 (Framed-MTU) length=6
      Value: 1400
   Attribute 61 (NAS-Port-Type) length=6
      Value: 19
   Attribute 77 (Connect-Info) length=24
      Value: 'CONNECT 11Mbps 802.11b'
   Attribute 79 (EAP-Message) length=23
      Value: 02 00 00 15 01 75 73 65 72 40 65 78 61 6d 70 6c 65 2e 63 6f 6d
   Attribute 80 (Message-Authenticator) length=18
      Value: 76 b2 6f 35 5b 7b 52 e2 6e 30 51 4e fc c6 7e 2e
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
EAPOL: startWhen --> 0
Received 44 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=3 (Access-Reject) identifier=0 length=44
   Attribute 79 (EAP-Message) length=6
      Value: 04 00 00 04
   Attribute 80 (Message-Authenticator) length=18
      Value: 90 9d b7 6e 9e 92 4f c4 85 ba de 03 31 30 3f 49
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 2.00 sec

RADIUS packet matching with station
decapsulated EAP packet (code=4 id=0 len=4) from RADIUS server: EAP Failure
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Failure
EAP: Status notification: completion (param=failure)
EAP: EAP entering state FAILURE
CTRL-EVENT-EAP-FAILURE EAP authentication failed
EAPOL: SUPP_PAE entering state HELD
EAPOL: SUPP_BE entering state RECEIVE
EAPOL: SUPP_BE entering state FAIL
EAPOL: SUPP_BE entering state IDLE
eapol_sm_cb: success=0
EAPOL: EAP key not available
EAPOL: EAP key not available
MPPE keys OK: 0  mismatch: 2
FAILURE

Ollie Teasley
Linux Administrator
ISMELL.SHOES, LLC


More information about the Freeradius-Users mailing list